US20160103782A1 - Methods and systems for secure transmission and reception of data between a mobile device and a central computer system - Google Patents

Methods and systems for secure transmission and reception of data between a mobile device and a central computer system Download PDF

Info

Publication number
US20160103782A1
US20160103782A1 US14/879,248 US201514879248A US2016103782A1 US 20160103782 A1 US20160103782 A1 US 20160103782A1 US 201514879248 A US201514879248 A US 201514879248A US 2016103782 A1 US2016103782 A1 US 2016103782A1
Authority
US
United States
Prior art keywords
volatile memory
data
mobile device
memory space
computer
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US14/879,248
Other versions
US10388408B2 (en
Inventor
Federico Osorio
Andres Gutierrez Ovalles
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
MD Cloud Pratice Solutions LLC
Original Assignee
MD Cloud Pratice Solutions LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by MD Cloud Pratice Solutions LLC filed Critical MD Cloud Pratice Solutions LLC
Priority to US14/879,248 priority Critical patent/US10388408B2/en
Assigned to MD Cloud Practice Solutions, L.L.C. reassignment MD Cloud Practice Solutions, L.L.C. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: OSORIO, FEDERICO, OVALLES, ANDRES GUTIERREZ
Publication of US20160103782A1 publication Critical patent/US20160103782A1/en
Priority to US16/505,320 priority patent/US10803979B2/en
Application granted granted Critical
Publication of US10388408B2 publication Critical patent/US10388408B2/en
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • G06F15/16Combinations of two or more digital computers each having at least an arithmetic unit, a program unit and a register, e.g. for a simultaneous processing of several programs
    • G06F15/163Interprocessor communication
    • G06F15/167Interprocessor communication using a common memory, e.g. mailbox
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/08Insurance
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H30/00ICT specially adapted for the handling or processing of medical images
    • G16H30/20ICT specially adapted for the handling or processing of medical images for handling medical images, e.g. DICOM, HL7 or PACS
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H40/00ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices
    • G16H40/20ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the management or administration of healthcare resources or facilities, e.g. managing hospital staff or surgery rooms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/70Admission control; Resource allocation
    • H04L47/82Miscellaneous aspects
    • H04L47/824Applicable to portable or mobile terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/143Termination or inactivation of sessions, e.g. event-controlled end of session
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Definitions

  • the disclosure relates to methods and systems for secure transmission and reception of data between a mobile device and a central computer system over a communication network.
  • HIPAA Health Insurance Portability and Accountability Act
  • healthcare providers e.g., physicians
  • hospitals e.g., hospitals
  • health insurance companies e.g., health insurance companies
  • PHI patient health information
  • HIPAA requires that computer systems that store PHI are protected from intrusion.
  • HIPAA requires any communication containing PHI transmitted electronically over open networks is encrypted to prevent unauthorized interception.
  • Various disclosed embodiments are directed to methods and systems for secure data transmission from a mobile device to a central computer over a communication network.
  • the communication network may include a wireless network, a wired network and/or the Internet.
  • the method includes executing a first computer program in the mobile device and allocating by the first computer program a volatile memory space in the mobile device for a defined session.
  • the method includes storing data in the allocated volatile memory space.
  • a user may enter the data into the mobile device using a key pad or the data may be scanned in by an optical scanner.
  • the method includes transmitting the stored data to the central computer using a secure transmission protocol over the communication network.
  • the method includes de-allocating by the first computer program the volatile memory space at the termination of the session. The de-allocation erases the transmitted data from the volatile memory space. Thus, the data is not persistently retained in the mobile device.
  • access to the allocated volatile memory space during the session is restricted to only the first computer program.
  • all other computer programs in the mobile device are prevented access to the allocated volatile memory space during the session.
  • a method for secure data reception by a mobile device from a central computer over a communication network includes executing a first computer program in the mobile device and allocating by the first computer program a volatile memory space in the mobile device for a defined session.
  • the method includes receiving data by the mobile device using a secure transmission protocol over the communication network.
  • the method includes storing the received data in the allocated volatile memory space.
  • the method includes de-allocating the volatile memory space at the termination of the session. The de-allocation erases the received data from the volatile memory space.
  • FIG. 1 is a schematic block diagram of a communication system in which embodiments of the disclosure can be implemented
  • FIG. 2 illustrates an application executable on the mobile device according to disclosed embodiments
  • FIG. 3 illustrates the application with a data acquisition/image capture button
  • FIG. 4 shows an acquired image displayed on a mobile device
  • FIG. 5 is a flow diagram of the method according to disclosed embodiments.
  • FIG. 6 is a flow diagram of the method according to other disclosed embodiments.
  • FIGS. 1-6 discussed below, and the various embodiments used to describe the principles of the present disclosure are by way of illustration only and should not be construed in any way to limit the scope of the disclosure. Those skilled in the art will recognize that the principles of the disclosure may be implemented in any suitably arranged device or a system. The numerous innovative teachings of the present disclosure will be described with reference to exemplary non-limiting embodiments.
  • Various disclosed embodiments provide methods and systems for secure data communication between a mobile device and a central computer system.
  • the mobile device is configured to transmit and receive data securely over a communication network which may, for example, include a wireless network, a wired network, and/or a wide area network (e.g., Internet).
  • the central computer system may be a server (e.g., application server, database server) a desktop computer, a central processor or any other type of data processing system.
  • the mobile device and the central computer system may communicate using a secure transmission protocol (STP).
  • STP secure transmission protocol
  • an application executable on a mobile communication device allows secure transmission and reception of data in compliance with Health Insurance Portability and Accountability Act (HIPAA).
  • HIPAA Health Insurance Portability and Accountability Act
  • Healthcare providers may implement the disclosed embodiments to securely transmit and receive data containing patient health information (PHI).
  • PHI patient health information
  • healthcare providers may implement the disclosed embodiments to transmit data to health insurance companies in order to receive reimbursement for services provided or to receive pre-approval for services.
  • Medical laboratories may implement the disclosed embodiments to transmit data containing laboratory reports to patients or other healthcare providers.
  • FIG. 1 is a schematic block diagram of a communication system 100 in which embodiments of the disclosure can be implemented.
  • the system 100 includes a mobile communication device 104 which may take the form of a mobile phone, a laptop computer, a tablet computer or the like.
  • the mobile device 104 is configured to wirelessly communicate with other communication devices via a communication network 122 .
  • the network 122 may include a mobile cellular network such as a 3GPP network or other CDMA/GSM network.
  • the network 122 may be linked to another network 126 such as a wired network and/or the Internet 126 .
  • the system 100 includes a central computer system.
  • the central computer system may include a web server 130 and an application server 134 .
  • the central computer system may be connected to the Internet 126 .
  • the mobile device 104 may communicate with the central computer system, i.e., the web server 130 and the application server 134 , over the networks 122 and 126 .
  • the mobile device 104 may retrieve one or more web pages from the web server 130 and may access one or more applications from the application server 134 .
  • the mobile device 104 includes a processor 108 connected to a memory 112 .
  • the processor 108 may be of the type generally used in mobile devices such as those manufactured by Intel Corporation or ARM Holdings.
  • the memory 112 comprises a non-volatile memory 116 and a volatile memory 120 .
  • the non-volatile memory 116 any data stored is persistently retained even after electrical power is removed from the non-volatile memory 116 .
  • any data stored in the non-volatile memory 116 is not erased following removal of electrical power.
  • any data stored in the volatile memory 120 is erased, and thus lost, after electrical power is removed from the volatile memory 120 .
  • any data stored in the volatile memory 120 is not persistently retained after removal of electrical power.
  • the mobile device 104 includes a keypad 102 . A user may enter data using the keypad 102 .
  • the mobile device 104 also includes a digital camera and/or an optical scanner 114 configured to scan in or acquire images. The scanned or acquired images are stored in the memory 112 .
  • the mobile device 104 also includes a transceiver 140 coupled to an antenna 144 . The transceiver 140 and the antenna 144 allow the mobile device 104 to wirelessly transmit and receive data over a wireless network such as the network 122 .
  • an application executable on a mobile communication device allows secure transmission and reception of data in compliance with HIPAA.
  • FIG. 2 illustrates an exemplary application 200 executable on the mobile device 104 .
  • the application 200 is a computer program which may reside locally in the mobile device 104 .
  • the application 200 may be downloaded from the application server 134 .
  • the mobile device 104 may access the application 200 from the application server 134 .
  • the application 200 provides a username 204 field and a password 208 field displayed on the mobile device 104 .
  • a user can login by entering a username and a password.
  • a connection is established with a secure server such as the server 130 and the server 134 over the networks 122 and 126 .
  • a web page 300 is displayed which has an image capture button 304 as shown in FIG. 3 .
  • the user can press the image capture button 304 to activate the optical scanner and/or digital camera 114 of the mobile device 104 to scan or acquire an image.
  • FIG. 4 shows an acquired image 404 including a date and time stamp 408 which are displayed on the mobile device 104 .
  • a user may also enter data using the keypad 102 .
  • a volatile memory space in the volatile memory 120 is allocated by the processor 108 for a defined session and de-allocated at the termination of the session.
  • the session is defined for a predetermined time period.
  • the volatile memory space may be allocated by marking portions of it as being allocated to the application 200 in a memory allocation table and de-allocated by marking those portions as unallocated at the termination of the session and perhaps also overwriting it.
  • the volatile memory space may be allocated by applying electrical power to the volatile memory 120 and de-allocated by removing electrical power at the termination of the session. Volatile memory space that is temporarily allocated to an application is sometimes called “scratchpad” memory.
  • such temporarily allocated volatile memory is called a “sandbox” and is designed to prevent applications from interfering with one another or the operating system, except as the operating system permits.
  • the data (entered using the key pad or scanned in) is stored in the allocated volatile memory space.
  • the volatile memory space may be a random access memory (RAM).
  • access to the stored data is restricted or otherwise limited to the application 200 only. All other applications in the mobile device 104 are prevented from accessing or using the data.
  • the stored data is then encrypted and transmitted to a remote server using a secure transmission protocol.
  • the data may be encrypted and transmitted to the application server 134 over the networks 122 and 126 .
  • the encrypted image is authenticated upon reception.
  • the volatile memory space is de-allocated which causes the stored data to be erased from the volatile memory space.
  • the volatile memory space is de-allocated by marking the volatile memory space as unallocated at the termination of the session and perhaps overwriting it. Consequently, the data is not persistently retained in the mobile device 104 after the termination of the session.
  • the disclosed embodiments provide secure transmission and reception of data in compliance with HIPAA. Since the data is erased from the volatile memory after the defined session, and thus not persistently retained by the mobile device 104 , the data is protected from intrusion and misappropriation. Also, because the transmitted data is encrypted, they are prevented from unauthorized interception.
  • FIG. 5 is a flow diagram of the method according to disclosed embodiments.
  • data is entered into a mobile device.
  • the data may, for example, be entered using a key pad or may be scanned in by an optical scanner.
  • the data may include protected healthcare information of a patient.
  • a first computer program is executed in the mobile device.
  • the first computer program may reside locally in the mobile device.
  • the first computer program may be downloaded by the mobile device from an external computer.
  • the first computer program allocates a volatile memory space in the mobile device for a defined session.
  • the volatile memory space may be a random access memory allocated for a predetermined time period by marking it as allocated or applying electrical power to it.
  • the data is stored in the allocated volatile memory space.
  • access to the allocated volatile memory space during the session is restricted or limited to only the first computer program. All other computer programs in the mobile device are prevented from accessing the allocated volatile memory space during the session.
  • the stored data is encrypted, and the encrypted data is transmitted over a communication network using a secure transmission protocol to a central computer.
  • the communication network may, for example, include a wireless network, a wired network, and/or the Internet.
  • the data is authenticated.
  • the volatile memory space is de-allocated by the first computer program at the termination of the session.
  • the de-allocation of the volatile memory space erases the transmitted data from the volatile memory space.
  • the data is not persistently retained by the mobile device.
  • the volatile memory space may be de-allocated by marking the volatile memory space as unallocated upon the termination.
  • the volatile memory space is a random access memory (RAM).
  • FIG. 6 is a flow diagram of a method according to other disclosed embodiments.
  • a first computer program is executed in a mobile device.
  • a volatile memory space is allocated by the first computer program. According to disclosed embodiments, the volatile memory space is allocated for a defined session.
  • data is received by the mobile device using a secure transmission protocol over a communication network.
  • the communication network may, for example, include a wireless network and/or the Internet.
  • the received data is stored in the allocated volatile memory space.
  • the volatile memory space is de-allocated. According to disclosed embodiments, the volatile memory space is de-allocated at the termination of the session. The de-allocation of the volatile memory space erases the received data from the volatile memory space.
  • a non-transitory computer-readable medium is encoded with first computer-executable instructions for secure data transmission from a mobile device to a central computer over a communication network.
  • the first computer-executable instructions when executed cause at least one data processing system to: allocate a volatile memory space in the mobile device for a defined session; store data in the allocated volatile memory space; transmit the stored data to the central computer using a secure transmission protocol over the communication network; de-allocate the volatile memory space at the termination of the session. The de-allocation erases the transmitted data from the volatile memory space.
  • machine usable/readable or computer usable/readable mediums include: nonvolatile, hard-coded type mediums such as read only memories (ROMs) or erasable, electrically programmable read only memories (EEPROMs), and user-recordable type mediums such as floppy disks, hard disk drives and compact disk read only memories (CD-ROMs) or digital versatile disks (DVDs).
  • ROMs read only memories
  • EEPROMs electrically programmable read only memories
  • user-recordable type mediums such as floppy disks, hard disk drives and compact disk read only memories (CD-ROMs) or digital versatile disks (DVDs).

Abstract

Methods and systems provide secure data transmission from a mobile device to a central computer system over a communication network. The method includes executing a first computer program in the mobile device and allocating by the first computer program a volatile memory space in the mobile device for a defined session. The method includes storing data in the allocated volatile memory space. The method includes transmitting the stored data to the central computer using a secure transmission protocol over the communication network. The method includes de-allocating by the first computer program the volatile memory space at the termination of the session. The de-allocation erases the transmitted data from the volatile memory space.

Description

    CROSS-REFERENCE TO RELATED APPLICATION
  • This application claims the benefit of U.S. Provisional Application Ser. No. 62/062,601, filed by Osorio, et al., on Oct. 10, 2014, entitled “Multi-feature Mobile Software Application that Generate [sic.] a Secure Environment to Capture Data under a HIPAA/Hitech Complaint [sic.] Protocol,” commonly assigned with this application and incorporated herein by reference.
  • TECHNICAL FIELD
  • The disclosure relates to methods and systems for secure transmission and reception of data between a mobile device and a central computer system over a communication network.
  • BACKGROUND
  • The Health Insurance Portability and Accountability Act (HIPAA) requires healthcare providers (e.g., physicians), hospitals, health insurance companies and other businesses associated with the healthcare industry that receive patient health information (PHI) to implement control of access to computer systems and networks that store PHI. HIPAA requires that computer systems that store PHI are protected from intrusion. Also, HIPAA requires any communication containing PHI transmitted electronically over open networks is encrypted to prevent unauthorized interception.
  • Existing systems and methods generally do not allow mobile devices to securely acquire, transmit or receive data which may contain PHI.
  • SUMMARY
  • Various disclosed embodiments are directed to methods and systems for secure data transmission from a mobile device to a central computer over a communication network. The communication network may include a wireless network, a wired network and/or the Internet.
  • The method includes executing a first computer program in the mobile device and allocating by the first computer program a volatile memory space in the mobile device for a defined session. The method includes storing data in the allocated volatile memory space. A user may enter the data into the mobile device using a key pad or the data may be scanned in by an optical scanner.
  • The method includes transmitting the stored data to the central computer using a secure transmission protocol over the communication network. The method includes de-allocating by the first computer program the volatile memory space at the termination of the session. The de-allocation erases the transmitted data from the volatile memory space. Thus, the data is not persistently retained in the mobile device.
  • According to disclosed embodiments, access to the allocated volatile memory space during the session is restricted to only the first computer program. Thus, all other computer programs in the mobile device are prevented access to the allocated volatile memory space during the session.
  • According to disclosed embodiments, a method for secure data reception by a mobile device from a central computer over a communication network includes executing a first computer program in the mobile device and allocating by the first computer program a volatile memory space in the mobile device for a defined session. The method includes receiving data by the mobile device using a secure transmission protocol over the communication network. The method includes storing the received data in the allocated volatile memory space. The method includes de-allocating the volatile memory space at the termination of the session. The de-allocation erases the received data from the volatile memory space.
  • The foregoing has outlined rather broadly the features and technical advantages of the present disclosure so that those skilled in the art may better understand the detailed description that follows. Additional features and advantages of the disclosure will be described hereinafter that form the subject of the claims. Those skilled in the art will appreciate that they may readily use the conception and the specific embodiment disclosed as a basis for modifying or designing other structures for carrying out the same purposes of the present disclosure. Those skilled in the art will also realize that such equivalent constructions do not depart from the spirit and scope of the disclosure in its broadest form.
  • Before undertaking the DETAILED DESCRIPTION below, it may be advantageous to set forth definitions of certain words or phrases used throughout this patent document: the terms “include” and “comprise,” as well as derivatives thereof, mean inclusion without limitation; the term “or” is inclusive, meaning and/or; the phrases “associated with” and “associated therewith,” as well as derivatives thereof, may mean to include, be included within, interconnect with, contain, be contained within, connect to or with, couple to or with, be communicable with, cooperate with, interleave, juxtapose, be proximate to, be bound to or with, have, have a property of, or the like; and the term “controller” means any device, system or part thereof that controls at least one operation, whether such a device is implemented in hardware, firmware, software or some combination of at least two of the same. It should be noted that the functionality associated with any particular controller may be centralized or distributed, whether locally or remotely. Definitions for certain words and phrases are provided throughout this patent document, and those of ordinary skill in the art will understand that such definitions apply in many, if not most, instances to prior as well as future uses of such defined words and phrases. While some terms may include a wide variety of embodiments, the appended claims may expressly limit these terms to specific embodiments.
  • BRIEF DESCRIPTION
  • Reference is now made to the following descriptions taken in conjunction with the accompanying drawings, in which:
  • FIG. 1 is a schematic block diagram of a communication system in which embodiments of the disclosure can be implemented;
  • FIG. 2 illustrates an application executable on the mobile device according to disclosed embodiments;
  • FIG. 3 illustrates the application with a data acquisition/image capture button;
  • FIG. 4 shows an acquired image displayed on a mobile device;
  • FIG. 5 is a flow diagram of the method according to disclosed embodiments; and
  • FIG. 6 is a flow diagram of the method according to other disclosed embodiments.
  • DETAILED DESCRIPTION
  • FIGS. 1-6, discussed below, and the various embodiments used to describe the principles of the present disclosure are by way of illustration only and should not be construed in any way to limit the scope of the disclosure. Those skilled in the art will recognize that the principles of the disclosure may be implemented in any suitably arranged device or a system. The numerous innovative teachings of the present disclosure will be described with reference to exemplary non-limiting embodiments.
  • Various disclosed embodiments provide methods and systems for secure data communication between a mobile device and a central computer system. The mobile device is configured to transmit and receive data securely over a communication network which may, for example, include a wireless network, a wired network, and/or a wide area network (e.g., Internet). The central computer system may be a server (e.g., application server, database server) a desktop computer, a central processor or any other type of data processing system. The mobile device and the central computer system may communicate using a secure transmission protocol (STP).
  • According to disclosed embodiments, an application executable on a mobile communication device allows secure transmission and reception of data in compliance with Health Insurance Portability and Accountability Act (HIPAA). Healthcare providers may implement the disclosed embodiments to securely transmit and receive data containing patient health information (PHI). For example, healthcare providers may implement the disclosed embodiments to transmit data to health insurance companies in order to receive reimbursement for services provided or to receive pre-approval for services. Medical laboratories may implement the disclosed embodiments to transmit data containing laboratory reports to patients or other healthcare providers.
  • FIG. 1 is a schematic block diagram of a communication system 100 in which embodiments of the disclosure can be implemented. The system 100 includes a mobile communication device 104 which may take the form of a mobile phone, a laptop computer, a tablet computer or the like. The mobile device 104 is configured to wirelessly communicate with other communication devices via a communication network 122. The network 122 may include a mobile cellular network such as a 3GPP network or other CDMA/GSM network. The network 122 may be linked to another network 126 such as a wired network and/or the Internet 126.
  • The system 100 includes a central computer system. The central computer system may include a web server 130 and an application server 134. The central computer system may be connected to the Internet 126.
  • The mobile device 104 may communicate with the central computer system, i.e., the web server 130 and the application server 134, over the networks 122 and 126. For example, the mobile device 104 may retrieve one or more web pages from the web server 130 and may access one or more applications from the application server 134.
  • The mobile device 104 includes a processor 108 connected to a memory 112. The processor 108 may be of the type generally used in mobile devices such as those manufactured by Intel Corporation or ARM Holdings.
  • According to disclosed embodiments, the memory 112 comprises a non-volatile memory 116 and a volatile memory 120. In the non-volatile memory 116, any data stored is persistently retained even after electrical power is removed from the non-volatile memory 116. Thus, any data stored in the non-volatile memory 116 is not erased following removal of electrical power. In contrast, any data stored in the volatile memory 120 is erased, and thus lost, after electrical power is removed from the volatile memory 120. Thus, any data stored in the volatile memory 120 is not persistently retained after removal of electrical power.
  • The mobile device 104 includes a keypad 102. A user may enter data using the keypad 102. The mobile device 104 also includes a digital camera and/or an optical scanner 114 configured to scan in or acquire images. The scanned or acquired images are stored in the memory 112. The mobile device 104 also includes a transceiver 140 coupled to an antenna 144. The transceiver 140 and the antenna 144 allow the mobile device 104 to wirelessly transmit and receive data over a wireless network such as the network 122.
  • According to disclosed embodiments, an application executable on a mobile communication device allows secure transmission and reception of data in compliance with HIPAA. FIG. 2 illustrates an exemplary application 200 executable on the mobile device 104. The application 200 is a computer program which may reside locally in the mobile device 104. The application 200 may be downloaded from the application server 134. Alternatively, the mobile device 104 may access the application 200 from the application server 134.
  • The application 200 provides a username 204 field and a password 208 field displayed on the mobile device 104. A user can login by entering a username and a password. Upon successful login a connection is established with a secure server such as the server 130 and the server 134 over the networks 122 and 126. Once the user is logged on, a web page 300 is displayed which has an image capture button 304 as shown in FIG. 3. The user can press the image capture button 304 to activate the optical scanner and/or digital camera 114 of the mobile device 104 to scan or acquire an image. FIG. 4 shows an acquired image 404 including a date and time stamp 408 which are displayed on the mobile device 104. As discussed before, a user may also enter data using the keypad 102.
  • According to disclosed embodiments, a volatile memory space in the volatile memory 120 is allocated by the processor 108 for a defined session and de-allocated at the termination of the session. The session is defined for a predetermined time period. According to disclosed embodiments, the volatile memory space may be allocated by marking portions of it as being allocated to the application 200 in a memory allocation table and de-allocated by marking those portions as unallocated at the termination of the session and perhaps also overwriting it. Alternatively, the volatile memory space may be allocated by applying electrical power to the volatile memory 120 and de-allocated by removing electrical power at the termination of the session. Volatile memory space that is temporarily allocated to an application is sometimes called “scratchpad” memory. In the context of certain mobile device operating systems commercially available from Apple Incorporated of Cupertino, Calif. (e.g., OS X®), such temporarily allocated volatile memory is called a “sandbox” and is designed to prevent applications from interfering with one another or the operating system, except as the operating system permits.
  • According to disclosed embodiments, the data (entered using the key pad or scanned in) is stored in the allocated volatile memory space. The volatile memory space may be a random access memory (RAM).
  • According to disclosed embodiments, access to the stored data is restricted or otherwise limited to the application 200 only. All other applications in the mobile device 104 are prevented from accessing or using the data.
  • The stored data is then encrypted and transmitted to a remote server using a secure transmission protocol. For example the data may be encrypted and transmitted to the application server 134 over the networks 122 and 126. In accordance with the secure transmission protocol, at the remote server the encrypted image is authenticated upon reception.
  • According to disclosed embodiments, after the termination of the session, the volatile memory space is de-allocated which causes the stored data to be erased from the volatile memory space. The volatile memory space is de-allocated by marking the volatile memory space as unallocated at the termination of the session and perhaps overwriting it. Consequently, the data is not persistently retained in the mobile device 104 after the termination of the session.
  • Thus, it will be appreciated that the disclosed embodiments provide secure transmission and reception of data in compliance with HIPAA. Since the data is erased from the volatile memory after the defined session, and thus not persistently retained by the mobile device 104, the data is protected from intrusion and misappropriation. Also, because the transmitted data is encrypted, they are prevented from unauthorized interception.
  • FIG. 5 is a flow diagram of the method according to disclosed embodiments. In block 504, data is entered into a mobile device. The data may, for example, be entered using a key pad or may be scanned in by an optical scanner. The data may include protected healthcare information of a patient.
  • In block 508, a first computer program is executed in the mobile device. The first computer program may reside locally in the mobile device. Alternatively, the first computer program may be downloaded by the mobile device from an external computer.
  • In block 512, the first computer program allocates a volatile memory space in the mobile device for a defined session. The volatile memory space may be a random access memory allocated for a predetermined time period by marking it as allocated or applying electrical power to it.
  • In block 516, the data is stored in the allocated volatile memory space. According to disclosed embodiments, access to the allocated volatile memory space during the session is restricted or limited to only the first computer program. All other computer programs in the mobile device are prevented from accessing the allocated volatile memory space during the session.
  • In block 520, the stored data is encrypted, and the encrypted data is transmitted over a communication network using a secure transmission protocol to a central computer. The communication network may, for example, include a wireless network, a wired network, and/or the Internet. Upon reception at the central computer, the data is authenticated.
  • In block 524, the volatile memory space is de-allocated by the first computer program at the termination of the session. The de-allocation of the volatile memory space erases the transmitted data from the volatile memory space. Thus, the data is not persistently retained by the mobile device.
  • According to disclosed embodiments, the volatile memory space may be de-allocated by marking the volatile memory space as unallocated upon the termination. The volatile memory space is a random access memory (RAM).
  • FIG. 6 is a flow diagram of a method according to other disclosed embodiments. In block 604, a first computer program is executed in a mobile device. In block 608, a volatile memory space is allocated by the first computer program. According to disclosed embodiments, the volatile memory space is allocated for a defined session.
  • In block 612, data is received by the mobile device using a secure transmission protocol over a communication network. The communication network may, for example, include a wireless network and/or the Internet.
  • In block 616, the received data is stored in the allocated volatile memory space. In block 620, the volatile memory space is de-allocated. According to disclosed embodiments, the volatile memory space is de-allocated at the termination of the session. The de-allocation of the volatile memory space erases the received data from the volatile memory space.
  • According to disclosed embodiments, a non-transitory computer-readable medium is encoded with first computer-executable instructions for secure data transmission from a mobile device to a central computer over a communication network. The first computer-executable instructions when executed cause at least one data processing system to: allocate a volatile memory space in the mobile device for a defined session; store data in the allocated volatile memory space; transmit the stored data to the central computer using a secure transmission protocol over the communication network; de-allocate the volatile memory space at the termination of the session. The de-allocation erases the transmitted data from the volatile memory space.
  • Those skilled in the art will recognize that, for simplicity and clarity, the full structure and operation of all systems suitable for use with the present disclosure is not being depicted or described herein. Instead, only so much of a system as is unique to the present disclosure or necessary for an understanding of the present disclosure is depicted and described. The remainder of the construction and operation of the disclosed systems may conform to any of the various current implementations and practices known in the art.
  • Of course, those of skill in the art will recognize that, unless specifically indicated or required by the sequence of operations, certain steps in the processes described above may be omitted, performed concurrently or sequentially, or performed in a different order. Further, no component, element, or process should be considered essential to any specific claimed embodiment, and each of the components, elements, or processes can be combined in still other embodiments.
  • It is important to note that while the disclosure includes a description in the context of a fully functional system, those skilled in the art will appreciate that at least portions of the mechanism of the present disclosure are capable of being distributed in the form of instructions contained within a machine-usable, computer-usable, or computer-readable medium in any of a variety of forms, and that the present disclosure applies equally regardless of the particular type of instruction or signal bearing medium or storage medium utilized to actually carry out the distribution. Examples of machine usable/readable or computer usable/readable mediums include: nonvolatile, hard-coded type mediums such as read only memories (ROMs) or erasable, electrically programmable read only memories (EEPROMs), and user-recordable type mediums such as floppy disks, hard disk drives and compact disk read only memories (CD-ROMs) or digital versatile disks (DVDs).
  • Although an exemplary embodiment of the present disclosure has been described in detail, those skilled in the art will understand that various changes, substitutions, variations, and improvements disclosed herein may be made without departing from the spirit and scope of the disclosure in its broadest form.
  • None of the description in the present application should be read as implying that any particular element, step, or function is an essential element which must be included in the claim scope: the scope of patented subject matter is defined only by the allowed claims. Moreover, none of these claims are intended to invoke paragraph six of 35 USC §112 unless the exact words “means for” are followed by a participle.

Claims (32)

What is claimed is:
1. A method for secure data transmission from a mobile device to a central computer over a communication network, comprising:
executing a first computer program in the mobile device;
allocating by the first computer program a volatile memory space in the mobile device for a defined session;
storing data in the allocated volatile memory space;
transmitting the stored data to the central computer using a secure transmission protocol over the communication network; and
de-allocating by the first computer program the volatile memory space at the termination of the session,
wherein the de-allocation erases the transmitted data from the volatile memory space.
2. The method of claim 1, further comprising entering the data into the mobile device using a keypad.
3. The method of claim 1, further comprising acquiring the data using an optical scanner in the mobile device.
4. The method of claim 1, wherein the de-allocation of the volatile memory space causes the transmitted data to not be persistently retained in the mobile device.
5. The method of claim 1, wherein access to the allocated volatile memory space during the session is restricted to only the first computer program, and wherein all other computer programs in the mobile device are prevented access to the allocated volatile memory space during the session.
6. The method of claim 1, wherein the data cannot be accessed by any other computer programs in the mobile device except by the first computer program.
7. The method of claim 1, wherein the first computer program is downloaded from the central computer.
8. The method of claim 1, wherein the secure transmission protocol encrypts the data prior to the transmission.
9. The method of claim 1, wherein the volatile memory space is de-allocated by marking the volatile memory space as unallocated upon the termination.
10. The method of claim 1, wherein the volatile memory space is a random access memory (RAM).
11. The method of claim 1, wherein the secure transmission protocol authenticates the data upon reception by the central computer.
12. The method of claim 1, wherein the session is defined for a predetermined time period.
13. The method of claim 1, wherein the communication network comprises a wireless network.
14. The method of claim 1, wherein the communication network comprises the Internet.
15. A method for secure data reception by a mobile device from a central computer over a communication network, comprising:
executing a first computer program in the mobile device;
allocating by the first computer program a volatile memory space in the mobile device for a defined session;
receiving data by the mobile device using a secure transmission protocol over the communication network;
storing the received data in the allocated volatile memory space; and
de-allocating the volatile memory space at the termination of the session,
wherein the de-allocation erases the received data from the volatile memory space.
16. The method of claim 15, wherein the de-allocation of the volatile memory space causes the received data to not be persistently retained in the mobile device.
17. The method of claim 15, wherein access to the allocated volatile memory space during the session is restricted to only the first computer program, and wherein all other computer programs in the mobile device are prevented access to the allocated volatile memory space during the session.
18. The method of claim 15, wherein the data cannot be accessed by any other computer programs in the mobile device except by the first computer program.
19. The method of claim 15, wherein the first computer program is downloaded from the central computer.
20. The method of claim 15, wherein the secure transmission protocol encrypts the data prior to transmission from the central processor.
21. The method of claim 15, wherein the volatile memory space is de-allocated by marking the volatile memory space as unallocated upon the termination.
22. The method of claim 15, wherein the volatile memory space is a random access memory (RAM).
23. The method of claim 15, wherein the secure transmission protocol authenticates the data upon reception by the mobile device.
24. The method of claim 15, wherein the session is defined for a predetermined time period.
25. The method of claim 15, wherein the communication network comprises a wireless network.
26. The method of claim 15, wherein the communication network comprises the Internet.
27. A non-transitory computer-readable medium encoded with first computer-executable instructions for secure data transmission from a mobile device to a central computer over a communication network, wherein the first computer-executable instructions when executed cause at least one data processing system to:
allocate a volatile memory space in the mobile device for a defined session;
store data in the allocated volatile memory space;
transmit the stored data to the central computer using a secure transmission protocol over the communication network; and
de-allocate the volatile memory space at the termination of the session,
wherein the de-allocation erases the transmitted data from the volatile memory space.
28. The non-transitory computer-readable medium of claim 26, wherein the data is entered into the mobile device using a keypad.
29. The non-transitory computer-readable medium of claim 26, wherein the data is acquired by an optical scanner in the mobile device.
30. The non-transitory computer-readable medium of claim 26, wherein the de-allocation of the volatile memory space causes the transmitted data to not be persistently retained in the mobile device.
31. The non-transitory computer-readable medium of claim 26, wherein the data cannot be accessed by any other computer programs in the mobile device except by the first computer-executable instructions.
32. The non-transitory computer-readable medium of claim 26, wherein the first computer readable instructions are downloaded from the central computer.
US14/879,248 2014-10-10 2015-10-09 Methods and systems for secure transmission and reception of data between a mobile device and a central computer system Active 2037-10-25 US10388408B2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US14/879,248 US10388408B2 (en) 2014-10-10 2015-10-09 Methods and systems for secure transmission and reception of data between a mobile device and a central computer system
US16/505,320 US10803979B2 (en) 2014-10-10 2019-07-08 Methods and systems for secure acquisition and transmission of an image

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201462062601P 2014-10-10 2014-10-10
US14/879,248 US10388408B2 (en) 2014-10-10 2015-10-09 Methods and systems for secure transmission and reception of data between a mobile device and a central computer system

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US16/505,320 Continuation US10803979B2 (en) 2014-10-10 2019-07-08 Methods and systems for secure acquisition and transmission of an image

Publications (2)

Publication Number Publication Date
US20160103782A1 true US20160103782A1 (en) 2016-04-14
US10388408B2 US10388408B2 (en) 2019-08-20

Family

ID=55655547

Family Applications (4)

Application Number Title Priority Date Filing Date
US14/879,193 Abandoned US20160103964A1 (en) 2014-10-10 2015-10-09 Methods and systems for secure acquisition, interpretation and transmission of data under hipaa compliant protocol
US14/879,184 Abandoned US20160104000A1 (en) 2014-10-10 2015-10-09 Methods and systems for secure acquisition and transmission of image
US14/879,248 Active 2037-10-25 US10388408B2 (en) 2014-10-10 2015-10-09 Methods and systems for secure transmission and reception of data between a mobile device and a central computer system
US16/505,320 Active US10803979B2 (en) 2014-10-10 2019-07-08 Methods and systems for secure acquisition and transmission of an image

Family Applications Before (2)

Application Number Title Priority Date Filing Date
US14/879,193 Abandoned US20160103964A1 (en) 2014-10-10 2015-10-09 Methods and systems for secure acquisition, interpretation and transmission of data under hipaa compliant protocol
US14/879,184 Abandoned US20160104000A1 (en) 2014-10-10 2015-10-09 Methods and systems for secure acquisition and transmission of image

Family Applications After (1)

Application Number Title Priority Date Filing Date
US16/505,320 Active US10803979B2 (en) 2014-10-10 2019-07-08 Methods and systems for secure acquisition and transmission of an image

Country Status (1)

Country Link
US (4) US20160103964A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10803979B2 (en) 2014-10-10 2020-10-13 MD Cloud Practice Solutions, L.L.C. Methods and systems for secure acquisition and transmission of an image

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11392670B1 (en) 2011-12-09 2022-07-19 Iqvia Inc. Systems and methods for streaming normalized clinical trial capacity information

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6128621A (en) * 1997-10-31 2000-10-03 Oracle Corporation Apparatus and method for pickling data
US20030100373A1 (en) * 2001-11-28 2003-05-29 Aruze Corporation Game machine door locking apparatus control system
US20050223222A1 (en) * 2004-03-31 2005-10-06 Graves Alan F Systems and methods for preserving confidentiality of sensitive information in a point-of-care communications environment
US20160037057A1 (en) * 2009-10-14 2016-02-04 Trice Imaging, Inc. Systems and devices for encrypting, converting and interacting with medical images
US20160104000A1 (en) * 2014-10-10 2016-04-14 MD Cloud Practice Solutions, L.L.C. Methods and systems for secure acquisition and transmission of image

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3916095A (en) 1972-02-17 1975-10-28 Dacom Inc Dual-line data compression method and system for compressing, transmitting and reproducing facsimile data
US5671246A (en) * 1996-04-22 1997-09-23 Hewlett-Packard Comany Method and apparatus for adaptive adjustment of cache allocation for storage of font data
AUPO648397A0 (en) * 1997-04-30 1997-05-22 Canon Information Systems Research Australia Pty Ltd Improvements in multiprocessor architecture operation
US20030154398A1 (en) 2002-02-08 2003-08-14 Eaton Eric Thomas System for providing continuity between session clients and method therefor
US7039796B2 (en) * 2002-06-04 2006-05-02 Hewlett-Packard Development Company, L.P. Method and system of locating a position in memory at which to store incoming firmware image
JP4236152B2 (en) * 2002-07-29 2009-03-11 富士フイルム株式会社 Solid-state image sensor
US20040162831A1 (en) 2003-02-06 2004-08-19 Patterson John Douglas Document handling system and method
US20040221788A1 (en) 2003-05-07 2004-11-11 George Sievewright Preventing marine vessel from colliding with piling or dock
JP4689247B2 (en) * 2004-11-19 2011-05-25 キヤノン株式会社 Camera and control method thereof
EP1844612B1 (en) * 2005-02-04 2017-05-10 Barco NV Method and device for image and video transmission over low-bandwidth and high-latency transmission channels
US7959080B2 (en) * 2008-03-11 2011-06-14 Xpress Systems, Llc System for printing hospital labels and wristbands
EP2548155B1 (en) 2010-03-15 2019-07-24 Nokia Technologies Oy Image-based addressing of physical content for electronic communication
US20150278474A1 (en) * 2011-10-10 2015-10-01 Peter Carl Stueckemann Managing healthcare services
US20130096938A1 (en) * 2011-10-10 2013-04-18 Abbott Biotechnology Ltd. Managing healthcare services
US8316460B1 (en) 2011-11-22 2012-11-20 Google Inc. Private web browsing using encryption
US20140339807A1 (en) * 2013-05-17 2014-11-20 Thomas D. Pawlik Method for authenticating uv absorbing security mark
JP6179228B2 (en) * 2013-07-09 2017-08-16 株式会社リコー Information processing apparatus, image processing system, and control program
US9280678B2 (en) * 2013-12-02 2016-03-08 Fortinet, Inc. Secure cloud storage distribution and aggregation

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6128621A (en) * 1997-10-31 2000-10-03 Oracle Corporation Apparatus and method for pickling data
US20030100373A1 (en) * 2001-11-28 2003-05-29 Aruze Corporation Game machine door locking apparatus control system
US20050223222A1 (en) * 2004-03-31 2005-10-06 Graves Alan F Systems and methods for preserving confidentiality of sensitive information in a point-of-care communications environment
US7430671B2 (en) * 2004-03-31 2008-09-30 Nortel Networks Limited Systems and methods for preserving confidentiality of sensitive information in a point-of-care communications environment
US20160037057A1 (en) * 2009-10-14 2016-02-04 Trice Imaging, Inc. Systems and devices for encrypting, converting and interacting with medical images
US20160104000A1 (en) * 2014-10-10 2016-04-14 MD Cloud Practice Solutions, L.L.C. Methods and systems for secure acquisition and transmission of image
US20160103964A1 (en) * 2014-10-10 2016-04-14 MD Cloud Practice Solutions, L.L.C. Methods and systems for secure acquisition, interpretation and transmission of data under hipaa compliant protocol

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10803979B2 (en) 2014-10-10 2020-10-13 MD Cloud Practice Solutions, L.L.C. Methods and systems for secure acquisition and transmission of an image

Also Published As

Publication number Publication date
US10388408B2 (en) 2019-08-20
US20160104000A1 (en) 2016-04-14
US10803979B2 (en) 2020-10-13
US20160103964A1 (en) 2016-04-14
US20190333615A1 (en) 2019-10-31

Similar Documents

Publication Publication Date Title
US11610159B2 (en) Mobile device-based system for automated, real time health record exchange
CN105357191B (en) The encryption method and device of user data
US9602506B2 (en) Method and apparatus for supporting login through user terminal
EP2955900A1 (en) File sharing method and device
JP2018538050A5 (en)
US20150269370A1 (en) Biometric Authentication for Regulating Access to Content Sources Via a Client Device
US10803979B2 (en) Methods and systems for secure acquisition and transmission of an image
EP2683127A1 (en) Voucher authorization for cloud server
US20160148017A1 (en) Transmitting medical data records
US20190068675A1 (en) Segregation of electronic personal health information
EP3076632A3 (en) Method and apparatus for accessing a network
US10607729B2 (en) System and method for automated generation of a secure message
US20220188467A1 (en) Cloud server and method for controlling cloud server thereof
US10819711B2 (en) Data access method, user equipment and server
US20130262600A1 (en) Image processing apparatus
KR101437515B1 (en) Picture archiving and communication system and method thereof
GB2509064A (en) Method and system for distributing health data
US20170147793A1 (en) System for remote monitoring and supervision of data
US20200135335A1 (en) Systems and methods for integrating a globally secure communications network with stored medical diagnostics
JP2016224536A (en) Medical support server and medical support system
US20130197933A1 (en) Healthcare and Medical Information Management System
JP4902633B2 (en) Web system and request processing method
JP5868349B2 (en) Data management system, image processing apparatus, image restoration apparatus, program, and data management method
US10810319B2 (en) Secure release of print jobs in printing devices
Chang et al. Implementation of mobile dicom image retrieval application with qr-code authentication

Legal Events

Date Code Title Description
AS Assignment

Owner name: MD CLOUD PRACTICE SOLUTIONS, L.L.C., TEXAS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:OSORIO, FEDERICO;OVALLES, ANDRES GUTIERREZ;REEL/FRAME:036913/0894

Effective date: 20151012

STPP Information on status: patent application and granting procedure in general

Free format text: NOTICE OF ALLOWANCE MAILED -- APPLICATION RECEIVED IN OFFICE OF PUBLICATIONS

STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NOTICE OF ALLOWANCE MAILED -- APPLICATION RECEIVED IN OFFICE OF PUBLICATIONS

STPP Information on status: patent application and granting procedure in general

Free format text: PUBLICATIONS -- ISSUE FEE PAYMENT VERIFIED

STCF Information on status: patent grant

Free format text: PATENTED CASE

CC Certificate of correction
MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 4TH YR, SMALL ENTITY (ORIGINAL EVENT CODE: M2551); ENTITY STATUS OF PATENT OWNER: SMALL ENTITY

Year of fee payment: 4